[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2018-02-05 Thread Eric G
Still seems to be a problem for 16.04. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1531622 Title: default config still using a legacy keyword:

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2018-01-13 Thread Mikko Rantalainen
Is Ubuntu 16.04 missing this patch by any change? http://rsyslog-users.1305293.n2.nabble.com/PATCH-imklog-Fix-permitnonkernelfacility-not-working-tt7591305.html -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2017-07-12 Thread Andreas Hasenack
The configuration change is correct, but I think it's not working in the end. Upstream has a bug about it: https://github.com/rsyslog/rsyslog/issues/477 And I filed https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1703987 for the ubuntu packages. ** Bug watch added:

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2017-05-12 Thread mc0e
Ditto What Ivar et. al. said. 16.04. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1531622 Title: default config still using a legacy keyword:

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2017-05-11 Thread Ivar Smolin
Please fix for 16.04 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1531622 Title: default config still using a legacy keyword: KLogPermitNonKernelFacility Status in

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2017-03-28 Thread ake sandgren
Yes, please fix for 16.04. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1531622 Title: default config still using a legacy keyword: KLogPermitNonKernelFacility

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2017-02-05 Thread Musbach
How about fixing it for 16.04 LTS? It is still in the latest kernel 4.4.0-62-generic. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1531622 Title: default config

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-09-13 Thread Launchpad Bug Tracker
This bug was fixed in the package rsyslog - 8.16.0-1ubuntu5 --- rsyslog (8.16.0-1ubuntu5) yakkety; urgency=medium * Use new syntax to enable non-kernel klog messages (LP: #1531622) -- Simon Deziel Thu, 08 Sep 2016 16:57:33 + ** Changed in: rsyslog

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-09-13 Thread Simon Déziel
Xenial debdiff with the proper version number, thanks stgraber. ** Patch removed: "lp1531622-xenial.debdiff" https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1531622/+attachment/4736972/+files/lp1531622-xenial.debdiff ** Patch added: "lp1531622-xenial.debdiff"

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-09-08 Thread Ubuntu Foundations Team Bug Bot
The attachment "lp1531622-yakkety.debdiff" seems to be a debdiff. The ubuntu-sponsors team has been subscribed to the bug report so that they can review and hopefully sponsor the debdiff. If the attachment isn't a patch, please remove the "patch" flag from the attachment, remove the "patch" tag,

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-09-08 Thread Simon Déziel
** Description changed: /etc/rsyslog.conf contains: - $KLogPermitNonKernelFacility on +   $KLogPermitNonKernelFacility on But this no longer supported and trigger this log message: - Jan 5 08:56:16 simon-laptop rsyslogd-: command +  Jan 5 08:56:16 simon-laptop rsyslogd-:

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-09-08 Thread Simon Déziel
I updated the 2 debdiffs to remove useless space in the config file. ** Patch added: "lp1531622-xenial.debdiff" https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1531622/+attachment/4736972/+files/lp1531622-xenial.debdiff -- You received this bug notification because you are a member

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-09-08 Thread Simon Déziel
** Patch added: "lp1531622-yakkety.debdiff" https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1531622/+attachment/4736967/+files/lp1531622-yakkety.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-09-08 Thread Simon Déziel
I'm not sure if the version is good for the Xenial debdiff, let me know if there is anything. ** Patch added: "lp1531622-xenial.debdiff" https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1531622/+attachment/4736968/+files/lp1531622-xenial.debdiff -- You received this bug notification

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-09-01 Thread Canale Grande
Happens on Ubuntu Server 16.04 LTS: Sep 1 11:54:07 Servername rsyslogd: [origin software="rsyslogd" swVersion="8.16.0" x-pid="2168" x-info="http://www.rsyslog.com;] start Sep 1 11:54:07 Servername rsyslogd-: command 'KLogPermitNonKernelFacility' is currently not permitted - did you

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-08-25 Thread Trebacz
Is a temporary fix just to comment out the line: KLogPermitNonKernelFacility on in the configuration file /etc/rsyslog.conf ? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu.

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-07-11 Thread G.M.
I can confirm too on freshly dist-upgraded Ubuntu 16.04 LTS -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1531622 Title: default config still using a legacy keyword:

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-06-25 Thread vikash
This is happening in ec2 ami for Ubuntu 16.04 as well. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1531622 Title: default config still using a legacy keyword:

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-05-05 Thread SunBear
I can confirm this also happens in my Ubuntu 16.04 LTS install. May 6 08:20:41 Eliot rsyslogd-: command 'KLogPermitNonKernelFacility' is currently not permitted - did you already set it via a RainerScript command (v6+ config)? [v8.16.0 try http://www.rsyslog.com/e/ ] -- You received

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-05-04 Thread Tomasz Konefal
I can confirm that this is also happening in the latest version of Ubuntu 16.04. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1531622 Title: default config still using

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-02-11 Thread Stephen Jahl
I can confirm that this is also happening in the latest version of Ubuntu 15.10. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1531622 Title: default config still using

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-01-17 Thread Alberto Salvia Novella
** Changed in: rsyslog (Ubuntu) Importance: Undecided => Medium -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1531622 Title: default config still using a legacy

[Touch-packages] [Bug 1531622] Re: default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-01-16 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: rsyslog (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu.